EP3794798A4 - Cadriciel de gestion des erreurs pour la gestion de sécurité dans un système de communication - Google Patents

Cadriciel de gestion des erreurs pour la gestion de sécurité dans un système de communication Download PDF

Info

Publication number
EP3794798A4
EP3794798A4 EP19802570.2A EP19802570A EP3794798A4 EP 3794798 A4 EP3794798 A4 EP 3794798A4 EP 19802570 A EP19802570 A EP 19802570A EP 3794798 A4 EP3794798 A4 EP 3794798A4
Authority
EP
European Patent Office
Prior art keywords
communication system
security management
error handling
handling framework
framework
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP19802570.2A
Other languages
German (de)
English (en)
Other versions
EP3794798A1 (fr
Inventor
Suresh Nair
Anja Jerichow
Nagendra S BYKAMPADI
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Technologies Oy
Original Assignee
Nokia Technologies Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Technologies Oy filed Critical Nokia Technologies Oy
Publication of EP3794798A1 publication Critical patent/EP3794798A1/fr
Publication of EP3794798A4 publication Critical patent/EP3794798A4/fr
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/079Root cause analysis, i.e. error or fault diagnosis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0706Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment
    • G06F11/0709Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment in a distributed system consisting of a plurality of standalone computer nodes, e.g. clusters, client-server systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0751Error or fault detection not based on redundancy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0766Error or fault reporting or storing
    • G06F11/0772Means for error signaling, e.g. using interrupts, exception flags, dedicated error registers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0766Error or fault reporting or storing
    • G06F11/0784Routing of error reports, e.g. with a specific transmission path or data flow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0793Remedial or corrective actions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/22Alternate routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/2876Pairs of inter-processing entities at each side of the network, e.g. split proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Mobile Radio Communication Systems (AREA)
EP19802570.2A 2018-05-16 2019-05-07 Cadriciel de gestion des erreurs pour la gestion de sécurité dans un système de communication Pending EP3794798A4 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN201841018245 2018-05-16
PCT/FI2019/050354 WO2019220006A1 (fr) 2018-05-16 2019-05-07 Cadriciel de gestion des erreurs pour la gestion de sécurité dans un système de communication

Publications (2)

Publication Number Publication Date
EP3794798A1 EP3794798A1 (fr) 2021-03-24
EP3794798A4 true EP3794798A4 (fr) 2022-01-19

Family

ID=68539620

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19802570.2A Pending EP3794798A4 (fr) 2018-05-16 2019-05-07 Cadriciel de gestion des erreurs pour la gestion de sécurité dans un système de communication

Country Status (4)

Country Link
US (1) US11789803B2 (fr)
EP (1) EP3794798A4 (fr)
CN (1) CN112136301A (fr)
WO (1) WO2019220006A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113727341B (zh) * 2020-05-11 2023-03-24 华为技术有限公司 安全通信方法、相关装置及系统
CN114531675A (zh) * 2020-11-06 2022-05-24 华为技术有限公司 一种通信方法、相关装置和系统
US11818102B2 (en) * 2021-04-16 2023-11-14 Nokia Technologies Oy Security enhancement on inter-network communication

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5073932A (en) 1990-08-31 1991-12-17 Oded Yossifor Secured data transmission and error recovery mechanism in cordless telephones
US20080172582A1 (en) * 2007-01-12 2008-07-17 David Sinicrope Method and system for providing peer liveness for high speed environments
US8095847B2 (en) * 2008-02-14 2012-01-10 International Business Machines Corporation Exception condition handling at a channel subsystem in an I/O processing system
US8239705B2 (en) * 2009-06-30 2012-08-07 At&T Intellectual Property I, L.P. Method and apparatus for managing communication services for user endpoint devices
CN102577212B (zh) * 2009-10-30 2015-06-17 三星电子株式会社 无线通信系统中产生自动重传请求反馈消息的装置及方法
JP2012037976A (ja) * 2010-08-04 2012-02-23 Canon Inc サーバ装置、通信システム、通信制御方法、及び通信制御プログラム、並びに記録媒体
US9075953B2 (en) * 2012-07-31 2015-07-07 At&T Intellectual Property I, L.P. Method and apparatus for providing notification of detected error conditions in a network
EP2941032A4 (fr) * 2013-01-22 2016-03-23 Huawei Tech Co Ltd Procédé et dispositif de réseau destinés à l'authentification sécurisée d'un système de communication mobile
US9680502B2 (en) * 2014-05-09 2017-06-13 Avago Technologies General Ip (Singapore) Pte. Ltd. Message page integrity verification in automotive network auto-negotiation
US10048994B2 (en) * 2014-10-20 2018-08-14 Teachers Insurance And Annuity Association Of America Identifying failed customer experience in distributed computer systems
US9578008B2 (en) * 2015-05-11 2017-02-21 Intel Corporation Technologies for secure bootstrapping of virtual network functions
US10834054B2 (en) * 2015-05-27 2020-11-10 Ping Identity Corporation Systems and methods for API routing and security
US9888037B1 (en) 2015-08-27 2018-02-06 Amazon Technologies, Inc. Cipher suite negotiation
CN106850123B (zh) * 2015-11-30 2020-02-21 上海诺基亚贝尔股份有限公司 在无线通信系统中用于层映射和解层映射的方法和装置
WO2017135702A1 (fr) * 2016-02-02 2017-08-10 Samsung Electronics Co., Ltd. Procédé et appareil de gestion de message sans protection d'intégrité
CN107800664B (zh) * 2016-08-31 2021-06-15 华为技术有限公司 一种防止信令攻击方法及装置
EP3471470B1 (fr) * 2017-06-15 2021-03-31 LG Electronics Inc. -1- Procédé permettant de répondre à une demande et dispositif de réseau

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CHINA MOBILE: "Living Document: Security of Service Based Architecture of 5G phase 1", vol. SA WG3, no. La Jolla (US); 20180521 - 20180525, 14 May 2018 (2018-05-14), XP051540554, Retrieved from the Internet <URL:http://www.3gpp.org/ftp/tsg%5Fsa/WG3%5FSecurity/TSGS3%5F91Bis%5FLaJolla/Docs/S3%2D181812%2Ezip> [retrieved on 20180514] *

Also Published As

Publication number Publication date
CN112136301A (zh) 2020-12-25
EP3794798A1 (fr) 2021-03-24
WO2019220006A1 (fr) 2019-11-21
US20210248025A1 (en) 2021-08-12
US11789803B2 (en) 2023-10-17

Similar Documents

Publication Publication Date Title
EP3815401A4 (fr) Gestion de sécurité pour un accès à un service dans un système de communication
EP3791537A4 (fr) Gestion de sécurité de mandataires de bord sur une interface inter-réseaux dans un système de communication
EP3586475A4 (fr) Système de gestion de bien utilisant un réseau de chaîne de blocs
EP3559885A4 (fr) Isolation de données dans un réseau de chaîne de blocs
EP3794799A4 (fr) Gestion de sécurité pour messagerie de fonction de réseau dans un système de communication
EP3714391A4 (fr) Partage de données sécurisé dans un système de base de données multilocataire
EP3482601A4 (fr) Procédé et système de gestion de communication sans fil dans un système de communication de véhicule à tout
EP3560143A4 (fr) Isolation de données dans un réseau de chaîne de blocs
EP3735640A4 (fr) Protection de données à entités multiples dans un environnement de réseau centralisé
EP3371940A4 (fr) Système et procédé pour gérer une perte de liaison dans un réseau
EP3794798A4 (fr) Cadriciel de gestion des erreurs pour la gestion de sécurité dans un système de communication
EP3108600A4 (fr) Entité de réseau à auto-optimisation pour un système de télécommunication
EP3782302A4 (fr) Système de gestion de composant de communication
EP3365979A4 (fr) Système et procédé pour une compression de données sur un réseau de communication
EP3526992A4 (fr) Systèmes et procédés de gestion de données unifiée dans un réseau de communication
EP3459321A4 (fr) Système et procédé de transfert de données dans un système de communications
EP3420778A4 (fr) Système et procédé destinés à relayer des données sur un réseau de communication
EP3977369A4 (fr) Système centralisé de conformité réglementaire de gouvernance (c-grc)
EP3105886A4 (fr) Système de gestion et élément de réseau pour la gestion d&#39;une surveillance des performances dans un système de communication sans fil
EP3918957A4 (fr) Système de gestion de casier
IL273313A (en) A system and method for managing one-way communication
EP3424154A4 (fr) Système et procédé pour relayer des données sur un réseau de communication
EP3420476A4 (fr) Procédé et système de gestion de contrat dans un marché de données
IL290555A (en) Management of security keys in communication networks
GB201815765D0 (en) Gathering data in a communication system

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20201216

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20211221

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/08 20210101ALI20211215BHEP

Ipc: G06F 11/07 20060101ALI20211215BHEP

Ipc: H04L 29/08 20060101ALI20211215BHEP

Ipc: G06F 11/08 20060101ALI20211215BHEP

Ipc: G06F 11/00 20060101ALI20211215BHEP

Ipc: H04L 29/06 20060101AFI20211215BHEP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0009400000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 45/00 20220101ALI20240507BHEP

Ipc: H04L 67/2876 20220101ALI20240507BHEP

Ipc: G06F 11/00 20060101ALI20240507BHEP

Ipc: G06F 11/07 20060101ALI20240507BHEP

Ipc: H04W 12/08 20090101ALI20240507BHEP

Ipc: G06F 11/08 20060101ALI20240507BHEP

Ipc: H04L 9/40 20220101AFI20240507BHEP